2009年9月30日水曜日

30日 水曜日、先勝

+ DeleGate 9.9.5 released
http://www.delegate.org/mail-lists/delegate-en/4595

+ Solution 267628: Security Vulnerability in Samba (SAMBA(7)) May Allow Unauthorized Changes to Access Control Lists (ACL)
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267628-1

InterScan Messaging Security Suite 7.1 Linux版 公開とサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1293

JPCERT/CC WEEKLY REPORT 2009-09-30
http://www.jpcert.or.jp/wr/2009/wr093701.html

JVNDB-2009-002046 Adobe ColdFusion におけるセッション固定の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002046.html

JVNDB-2009-002045 Adobe ColdFusion におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002045.html

JVNDB-2009-002044 Adobe ColdFusion における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002044.html

JVNDB-2009-002042 Adobe JRun の Management Console におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002042.html

JVNDB-2009-002041 Adobe JRun Application Server の Management Console におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002041.html

JVNDB-2009-002040 Adobe ColdFusion Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002040.html

JVNDB-2009-001951 ISC BIND 9 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001951.html

JVNDB-2009-001892 Apache httpd の mod_deflate モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001892.html

JVNDB-2009-001884 Apache HTTP Server の mod_proxy におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001884.html

JVNDB-2008-002290 fetchmail におけるメールメッセージの処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002290.html

JVNDB-2007-001194 fetchmail におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001194.html

Microsoft Security Essentials AV
http://isc.sans.org/diary.html?storyid=7204

IBM AIX NFSv4 Bugs Let Remote and Local Users Access NFSv4 Shares
http://securitytracker.com/alerts/2009/Sep/1022958.html

KVM Missing Privilege Check in kvm_emulate_hypercall() May Let Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Sep/1022956.html

IBM Informix Dynamic Server JDBC Connection Password Processing Flaw Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Sep/1022955.html




+ RHSA-2009:1455-1: Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2009-1455.html

+ Juniper JUNOS JWeb Multiple Vulnerabilities
http://secunia.com/advisories/36829/
http://www.vupen.com/english/advisories/2009/2784
http://www.securityfocus.com/bid/36537

[ANNOUNCE] Apache Felix Karaf 1.0.0
http://felix.apache.org/site/karaf-100.html

WinRAR-SA-09/29/2009: WinRAR v3.80 - ZIP Filename Spoofing
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30495

RHBA-2009:1464-1: kdelibs bug fix update
http://rhn.redhat.com/errata/RHBA-2009-1464.html

FlatPress 0.804-0.812.1 Local File Inclusion to Remote Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00246.html

Adobe Photoshop Elements 8.0 Active File Monitor Service Bad Security Descriptor Local Elevation Of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00245.html

WinRAR v3.80 - ZIP Filename Spoofing
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00243.html

「ワンタイムパスワードでも防げない」、ブラウザーの乗っ取りが急増
RSAセキュリティが警告、「オンラインバンクの口座から勝手に送金」
http://itpro.nikkeibp.co.jp/article/NEWS/20090930/338084/?ST=security

HP Remote Graphics Software (RGS) Unauthorised Access
http://secunia.com/advisories/36911/

Ubuntu update for dovecot
http://secunia.com/advisories/36904/

IBM DB2 Multiple Vulnerabilities
http://secunia.com/advisories/36890/

TrustPort Products Insecure Default Directory Permissions
http://secunia.com/advisories/36880/

FireFTP Extension for Firefox SFTP Filename Handling Vulnerability
http://secunia.com/advisories/36860/

IBM Informix Dynamic Server Denial of Service
http://secunia.com/advisories/36853/

Juniper JUNOS JWeb Multiple Vulnerabilities
http://secunia.com/advisories/36829/

IBM AIX NFSv4 "gssd" and "nfs_portmon" Unauthorized Access Issues
http://www.vupen.com/english/advisories/2009/2788

IBM DB2 for Linux, UNIX, and Windows Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2009/2787

IBM Informix Dynamic Server JDBC Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/2786

BlackBerry Device Software Certificate Warning Weakness Issue
http://www.vupen.com/english/advisories/2009/2785

JUNOS Multiple Parameter Processing Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2009/2784

HP Remote Graphics Software Remote Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2009/2783

SAP GUI WebViewer ActiveX Insecure Methods File Overwrite Issues
http://www.vupen.com/english/advisories/2009/2782

Black Ice Printer Driver Resource Toolkit ActiveX Control Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/36548

KeyWorks KeyHelp Module 'keyhelp.ocx' ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36546

IBM AIX 'gssd' Kerberos Credential Cache Local Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36545

FlatPress 'userid' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/36543

IBM AIX 'nfs_portmon' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/36544

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36542

Interspire Knowledge Manager 'p' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/36541

HP Remote Graphics Software (RGS) Sender Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36534

Juniper Networks JUNOS J-Web Multiple Cross Site Scripting And HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/36537

FireFTP Firefox Extension Double Quotes Security Bypass Vulnerability
http://www.securityfocus.com/bid/36536

IBM DB2 Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/36540

IBM Informix Dynamic Server JDBC Long Password Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36538

2009年9月29日火曜日

29日 火曜日、赤口

[ANNOUNCE] Apache POI 3.5 Released
http://poi.apache.org/

JVNDB-2009-002039 cURL および libcurl における、任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002039.html

JVNDB-2009-002038 Apple Safari の WebKit における URL 内のドメイン名を偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002038.html

JVNDB-2009-002037 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002037.html

JVNDB-2009-002036 Apple Safari の WebKit におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002036.html

JVNDB-2009-002035 Apple Safari における Top Sites に任意の Web サイトが表示される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002035.html

JVNDB-2009-002034 Apple CoreGraphics における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002034.html

JVNDB-2009-001911 XML 署名の検証において認証回避が可能な問題
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001911.html

JVNDB-2009-001874 OpenSSL の dtls1_retrieve_buffered_fragment 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001874.html

JVNDB-2009-001873 OpenSSL の dtls1_process_out_of_seq_message 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001873.html

JVNDB-2009-001872 OpenSSL の dtls1_buffer_record 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001872.html

JVNDB-2009-001569 OpenSSL におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001569.html

JVNDB-2009-001535 Red Hat Cluster Project におけるシンボリックリンク攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001535.html

JVNDB-2009-001151 OpenSSL の ASN1_STRING_print_ex 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001151.html

JVNDB-2008-001963 SSH 通信において一部データが漏えいする可能性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001963.html

JVNDB-2007-001166 MySQL の MyISAM テーブルにおける権限チェック回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001166.html

JVNDB-2009-002033 Microsoft Windows の Telnet サービスにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002033.html

JVNDB-2009-002032 Microsoft Windows の Workstation サービスにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002032.html

JVNDB-2009-002031 Microsoft Windows の Message Queuing (MSMQ) サービスにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002031.html

JVNDB-2009-002030 Microsoft .NET Framework の ASP.NET におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002030.html

JVNDB-2009-001845 Apache APR-util の apr_brigade_vprintf 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001845.html

JVNDB-2009-001844 Apache APR-util の XML パーサにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001844.html

JVNDB-2009-001843 Apache APR-util の apr_strmatch_precompile 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001843.html

HPSBGN02441 SSRT090082 rev.1 - Microsoft IASまたはNPS上で実行するProcurve Identity Driven Manager (IDM)、ローカル未許可アクセス
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01885084-1

HPSBMA02416 SSRT090008 rev.3 - HP OpenView Network Node Manager (OV NNM)、 任意コードのリモート実行
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01885083-1

HPSBUX02457 SSRT090174 rev.1 - Role-Based Access Control (RBAC) 実行するHP-UX、ローカル未許可アクセス
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01885185-1

HPSBMA02461 SSRT090187 rev.1 - HP Remote Graphics Software (RGS) Sender, Remote Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01859457-1

お金を不正に振り込ませる3つの管理ツールが登場,RSAセキュリティが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20090929/337930/?ST=security

McAfeeとAdobe,企業向けデータ漏えい対策/DRMソリューションで戦略的提携
http://itpro.nikkeibp.co.jp/article/NEWS/20090929/338002/?ST=security

Microsoft,無料セキュリティ・ソフトを間もなく提供開始
http://itpro.nikkeibp.co.jp/article/NEWS/20090929/337924/?ST=security

「メール添付の文書ファイルに注意」、開くだけでウイルス被害の恐れ
米マカフィーが注意喚起、オフィスソフトの脆弱性を突く標的型攻撃
http://itpro.nikkeibp.co.jp/article/NEWS/20090929/337965/?ST=security

アシストが「大量データアクセス」に対する高速化ソリューションを販売開始
http://www.sybase.jp/detail?id=1065776

HP Remote Graphics Software Bug in Sender Lets Remote Authenticated Users Access the System
http://securitytracker.com/alerts/2009/Sep/1022954.html

SAP GUI ActiveX Control Insecure Methods Let Remote Users Overwrite Files on the Target User's System
http://securitytracker.com/alerts/2009/Sep/1022953.html

Lotus Quickr Input Validation Flaw in Document Properties Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2009/Sep/1022952.html

Blackberry OS NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
http://securitytracker.com/alerts/2009/Sep/1022951.html

Xen PyGrub Access Control Flaw Lets Local Users Modify the Boot Configuration
http://securitytracker.com/alerts/2009/Sep/1022950.html




+ Suhosin Patch 0.9.8 released
http://www.hardened-php.net/suhosin/download.html

+ RHSA-2009:1463-1: Moderate: newt security update
http://rhn.redhat.com/errata/RHSA-2009-1463.html

Linux kernel: next-20090928
http://git.kernel.org/?p=linux/kernel/git/next/linux-next.git;a=summary

Kernel release: 2.6.32-rc2
http://www.linux.org/news/2009/09/27/0001.html

Rakudo Perl 6 development release #21
http://use.perl.org/article.pl?sid=09/09/18/1537230&from=rss

Debian : New horde3 packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30487

Debian : New Shibboleth 1.x packages fix potential code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30488

MajorSecurity : PHP <=5.3 - mysqli_real_escape_string() full path disclosure http://www.criticalwatch.com/support/security-advisories.aspx?AID=30482

Ubuntu Security Notice : Dovecot vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30489

Cross-Site Scripting vulnerability in eCaptcha
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00242.html

[security bulletin] HPSBMA02461 SSRT090187 rev.1 - HP Remote Graphics Software (RGS) Sender, Rem
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00241.html

Local privilege escalation vulnerability in Trustport security software
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00237.html

[USN-838-1] Dovecot vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00234.html

[SECURITY] [DSA 1897-1] New horde3 packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00231.html

(edited) [DSECRG-09-044] SAP GUI 7.1 Insecure Methods
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00229.html

[DSECRG-09-043] SAP GUI 7.1 Insecure Method
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00235.html

[MajorSecurity Advisory #59]PHP <=5.3 - mysqli_real_escape_string() full path disclosure http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00230.html

[SECURITY] [DSA 1896-1] New Shibboleth 1.x packages fix potential code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00239.html

[MajorSecurity Advisory #57]PHP <=5.3 - preg_match() full path disclosure http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00232.html

Fedora update for asterisk
http://secunia.com/advisories/36903/

IBM Lotus Quickr Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/36899/

Merkaartor Insecure Log File Creation Security Issue
http://secunia.com/advisories/36897/

Joomla iCRM Basic Component Multiple Vulnerabilities
http://secunia.com/advisories/36892/

Fedora update for asterisk
http://secunia.com/advisories/36889/

Fedora update for gnutls
http://secunia.com/advisories/36886/

Fedora update for backintime
http://secunia.com/advisories/36885/

Fedora update for newt
http://secunia.com/advisories/36883/

Debian update for horde3
http://secunia.com/advisories/36882/

SAP GUI WebViewer2D / WebViewer3D ActiveX Controls Insecure Methods
http://secunia.com/advisories/36881/

Cisco ACE XML Gateway / Web Application Firewall Internal IP Address Disclosure
http://secunia.com/advisories/36879/

Gentoo update for curl
http://secunia.com/advisories/36877/

Debian update for opensaml and shibboleth-sp
http://secunia.com/advisories/36876/

BlackBerry Devices Insufficient Certificate Warning Security Issue
http://secunia.com/advisories/36875/

CuteFTP Site Label Parsing Memory Corruption Vulnerability
http://secunia.com/advisories/36874/

Core FTP Hostname Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/36872/

Drupal Bibliography Module Script Insertion Vulnerability
http://secunia.com/advisories/36834/

CMScontrol "id_menu" SQL Injection Vulnerability
http://secunia.com/advisories/36814/

IBM Lotus Quickr Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2009/2779

Cisco ACE XML Gateway and WAF Information Disclosure Issue
http://www.vupen.com/english/advisories/2009/2778

OpenSSL 'EVP_VerifyFinal' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33150

e107 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/36532

e107 eCaptcha Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36535

TCP/IP Protocol Stack Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/31545

iCRM Basic Joomla! Component Security Bypass and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/36533

SAP AG SAPgui EAI WebViewer3D ActiveX Control Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34310

Computer Associates Multiple Products Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/24330

Dovecot ManageSieve Service '.sieve' Files Directory Traversal Vulnerability
http://www.securityfocus.com/bid/32582

Dovecot Sieve Plugin Multiple Unspecified Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36377

Dovecot ACL Plugin Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/31587

Merkaartor Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/36529

HP Remote Graphics Software (RGS) Sender Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36534

FlexCell Grid Control (ActiveX) Multiple Arbitrary File Overwrite Vulnerabilities
http://www.securityfocus.com/bid/33453

Joomla! Game Server Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36213

Links SSL Certificate Verification Security Weakness
http://www.securityfocus.com/bid/33108

Multiple Horde Products Cross-Site Scripting Vulnerabilities and File Overwrite Vulnerability
http://www.securityfocus.com/bid/36382

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35417

Newt Text Box Content Processing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36515

PHP 5.2.10 and Prior Versions Multiple Vulnerabilities
http://www.securityfocus.com/bid/36449

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

GNOME GLib Symbolic Link Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/36313

Wireshark 1.2.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36408

Mozilla Firefox MFSA 2009-47, -48, -49, -50, -51 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36343

FFmpeg 'vmd_read_header()' VMD File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36419

BlackBerry Device Software Browser Dialog Box Certificate Mismatch Weakness
http://www.securityfocus.com/bid/36528

VLC Media Player Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36439

OpenSAML 'use' Key Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36516

OpenSAML URI Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36514

IBM Lotus Quickr Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/36527

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36299

2009年9月18日金曜日

18日 金曜日、赤口

+ PHP 5.2.11 Released
http://www.php.net/archive/2009.php#id2009-09-17-1
http://www.php.net/ChangeLog-5.php#5.2.11

Linux Kernel: next-20090918
http://git.kernel.org/?p=linux/kernel/git/next/linux-next.git;a=summary

Linux Kernel: snapshot: 2.6.31-git7
http://www.kernel.org/diff/diffview.cgi?file=/pub/linux/kernel//v2.6/snapshots/patch-2.6.31-git7.bz2

JVN#65914253 複数の phpspot 製品におけるディレクトリトラバーサルの脆弱性
http://jvn.jp/jp/JVN65914253/index.html

JVN#53591199 複数の phpspot 製品におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN53591199/index.html

JVNVU#943657 複数の TCP の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU943657/index.html

JVNDB-2009-000064 複数の phpspot 製品におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000064.html

JVNDB-2009-000063 複数の phpspot 製品におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000063.html

JVNDB-2009-002019 HP-UX におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002019.html

JVNDB-2009-002018 libxml2 および libxml の Notation または Enumeration 属性タイプの処理におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002018.html

JVNDB-2009-002017 libxml2 および libxml における DTD 内の要素宣言の処理に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002017.html

Linux Kernel 'perf_counter_open()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36423




+ DBD-mysql 4.013 released
http://www.cpan.org/modules/by-module/DBD/DBD-mysql-4.013.readme

+ GNU glibc 'strfmon()' Function Integer Overflow Weaknes
http://www.securityfocus.com/bid/36443

MySQL Server 5.4.2-beta has been released
http://dev.mysql.com/doc/refman/5.4/en/news-5-4-x.html

Microsoft Security Advisory (975497): Vulnerabilities in SMB Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/975497.mspx

RHBA-2009:1435-2: cman enhancement update
http://rhn.redhat.com/errata/RHBA-2009-1435.html

RHSA-2009:1451-1: Moderate: freeradius security update
http://rhn.redhat.com/errata/RHSA-2009-1451.html

Independent Researcher : Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX stack overflow exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30409

Independent Researcher : Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30410

Debian : New icu packages correct multibyte sequence parsing
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30407

Google Security Team : Iret #GP on pre-commit handling failuthe NetBSD case
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30408

無料のウイルス対策ソフトに対抗馬、独アバイラが日本語版を提供へ
2009年末までにリリース予定、個人の非商用利用に限る
http://itpro.nikkeibp.co.jp/article/NEWS/20090917/337428/?ST=security

ファイルを“ダウンロード人数”で危険性を警告,ノートン2010製品発売
http://itpro.nikkeibp.co.jp/article/NEWS/20090917/337443/?ST=security

Peiter "Mudge" Zatko petition to be named U.S. Cybersecurity Chief
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00163.html

SEC Consult SA-20090917-0 :: RADactive I-Load Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00159.html

Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX stack overflow exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00158.html

nginx internal DNS cache poisoning
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00155.html

Snort 2.8.5 is out
http://isc.sans.org/diary.html?storyid=7147

Drupal Comment RSS Module Information Disclosure
http://secunia.com/advisories/36787/

Drupal OpenID Module Hijacking and Cross-Site Request Forgery Vulnerabilities
http://secunia.com/advisories/36786/

Drupal Session Fixation Vulnerability
http://secunia.com/advisories/36785/

Drupal Multiple Vulnerabilities
http://secunia.com/advisories/36781/

Drupal Date Module Script-Insertion Vulnerability
http://secunia.com/advisories/36776/

NetBSD x86 IRET Pre-Commit Failure Privilege Escalation
http://secunia.com/advisories/36775/

AdsDX "loginname" SQL Injection Vulnerability
http://secunia.com/advisories/36771/

Debian update for icu
http://secunia.com/advisories/36769/

foobla Suggestions for Joomla "idea_id" SQL Injection Vulnerability
http://secunia.com/advisories/36767/

Ubuntu update for freeradius
http://secunia.com/advisories/36765/

Linux Kernel Denial of Service and Privilege Escalation
http://secunia.com/advisories/36763/

VLC Media Player Multiple Buffer Overflow Vulnerabilities
http://secunia.com/advisories/36762/

foobla RSS Feed Creator for Joomla "id" SQL Injection
http://secunia.com/advisories/36748/

Novell GroupWise WebAccess "User.Theme.index" Cross-Site Scripting
http://secunia.com/advisories/36746/

PaoBacheca Cross-Site Scripting Vulnerability
http://secunia.com/advisories/36741/

RSSMediaScript "page" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/36740/

PaoLink Cross-Site Scripting Vulnerability
http://secunia.com/advisories/36738/

SaphpLesson "CLIENT_IP" SQL Injection Vulnerability
http://secunia.com/advisories/36737/

Elite Gaming Ladders "platform" SQL Injection Vulnerability
http://secunia.com/advisories/36732/

phpPollScript "include_class" File Inclusion Vulnerability
http://secunia.com/advisories/36730/

RADactive I-Load Multiple Vulnerabilities
http://www.securiteam.com/unixfocus/5AP0C20SAS.html

Quiksoft EasyMail imap onnect() ActiveX Stack Overflow Exploit
http://www.securiteam.com/unixfocus/5ZP0B20SAW.html

HP-UX Running bootpd, Remote Denial of Service Vulnerability
http://www.securiteam.com/unixfocus/5CP0E20SAY.html

Iret Pre-commit Handling Failures With Notes On NetBSD Privilege Elevation
http://www.securiteam.com/securitynews/5BP0D20SAQ.html

Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit
http://www.milw0rm.com/exploits/9705

Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit
http://www.milw0rm.com/exploits/9704

Changetrack 4.3-3 Local Privilege Escalation Vulnerability
http://www.milw0rm.com/exploits/9709

phpPollScript "include_class" Remote File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2009/2686

Elite Gaming Ladders "platform" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2685

jLord RSS Feed Creator for Joomla "id" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2684

Foobla Suggestions for Joomla "idea_id" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2683

AdsDX "loginname" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2682

DJ Studio Pro Playlist Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/2681

Multiple BSD Platforms 'strfmon()' Function Integer Overflow Weakness
http://www.securityfocus.com/bid/28479

'com_album' Joomla! Component Local File Include Vulnerability
http://www.securityfocus.com/bid/36441

PowerISO Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36387

Quiksoft EasyMail 'AddAttachment()' Method ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36440

nginx Proxy DNS Cache Domain Spoofing Vulnerability
http://www.securityfocus.com/bid/36438

TCP/IP Protocol Stack Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/31545

Changetrack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36420

VLC Media Player Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36439

Drupal OpenID Module Access Validation and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36432

Notepad++ 'C' and 'CPP' File Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36426

FFmpeg 'vmd_read_header()' VMD File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36419

Microsoft JScript Scripting Engine Keyword Arguments Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36224

EasyMail Objects Connect Method Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/22583

Drupal Arbitrary File Upload and Session Fixation Vulnerabilities
http://www.securityfocus.com/bid/36431

Drupal Comment RSS Module Node Title Access Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36429

Drupal Date Module 'date' CCK Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/36428

MyPHPDating 'success_story.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/31763

SaphpLesson 'CLIENT_IP' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36422

FreeRADIUS Zero-length Tunnel-Password Attributes Denial of Service Vulnerability
http://www.securityfocus.com/bid/36263

NetBSD 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36430

Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36299

Novell GroupWise WebAccess Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/36437

Mozilla Firefox MFSA 2009-47, -48, -49, -50, -51 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36343

Adobe Shockwave Player ActiveX Control 'PlayerVersion' Property Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36434

Oracle Secure Backup CVE-2009-1978 Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/35678

Oracle Secure Backup CVE-2009-1977 Remote Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35672

RETIRED: EasyMail Objects 'emimap4.dll' ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36435

JForJoomla JReservation Joomla! Component 'pid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36446

OpenSiteAdmin 'pages/pageHeader.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/36445

nePHP Publisher SQL Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/36444

GNU glibc 'strfmon()' Function Integer Overflow Weakness
http://www.securityfocus.com/bid/36443

CF Shopkart 'ItemID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36442

2009年9月17日木曜日

17日 木曜日、大安

+ DBD-mysql 4.013 released
http://www.cpan.org/modules/by-module/DBD/DBD-mysql-4.013.readme

Solution 265608: Security Vulnerability with the Solaris IPv6 Networking Stack Involving the Cassini Gigabit-Ethernet Device Driver and Jumbo Frames
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1

「Web 2.0系サイトの投稿コメントは95%がスパムか悪質なコード」,Websense調べ
http://itpro.nikkeibp.co.jp/article/NEWS/20090917/337407/?ST=security

JVNVU#817433 複数の XML ライブラリの実装に脆弱性
http://jvn.jp/cert/JVNVU817433/index.html

JVN#00425482 XF-Section におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN00425482/index.html

JVN#39157969 Opera におけるサードパーティ Cookie の取り扱いに関する問題
http://jvn.jp/jp/JVN39157969/index.html

JVNDB-2009-000062 XF-Section におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000062.html

JVNDB-2009-000061 Opera におけるサードパーティ Cookie の取り扱いに関する問題
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000061.html

JVNDB-2009-002016 APR ライブラリおよび APR-util ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002016.html

JVNDB-2009-002015 Subversion の libsvn_delta ライブラリにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002015.html

JVNDB-2009-002014 MySQL におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002014.html

JVNDB-2009-002013 MySQL の dispatch_command 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002013.html

JVNDB-2009-002012 ZODB における認証を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002012.html

JVNDB-2009-002011 ZODB における任意の Python コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002011.html

Why is Rogue/Fake AV so successful?
http://isc.sans.org/diary.html?storyid=7144

Drupal Session Fixation Vulnerability
http://secunia.com/advisories/36785/

Drupal Multiple Vulnerabilities
http://secunia.com/advisories/36781/

Debian update for icu
http://secunia.com/advisories/36769/

foobla Suggestions for Joomla "idea_id" SQL Injection Vulnerability
http://secunia.com/advisories/36767/

Ubuntu update for freeradius
http://secunia.com/advisories/36765/

foobla RSS Feed Creator for Joomla "id" SQL Injection
http://secunia.com/advisories/36748/

Protector Plus Directory Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2009/2680

BigAnt Messenger HTTP Request Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/2679

FFmpeg "vmd_read_header()" VMD Format Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/2678

Sun StarOffice/StarSuite Word Documents Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2009/2677

Wireshark Multiple Protocol Dissector Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2009/2676

Google Chrome Cross Site Scripting and Same Origin Policy Bypass
http://www.vupen.com/english/advisories/2009/2675




+ Linux Kernel 'perf_counter_open()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36423

+ Linux Kernel 'find_ie()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36421

Solution 263508: Security Vulnerability in StarOffice/StarSuite Related to Microsoft Word Document Handling may Lead to Arbitrary Code Execution
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263508-1

Solution 267228: SUN ALERT WEEKLY SUMMARY REPORT - Week of 06-Sep-2009 to 12-Sep-2009
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267228-1

Apache HTTP Server at ApacheCon US 2009 - 2-6 November, Oakland, CA
http://www.us.apachecon.com/

Kernel release: 2.6.31.1-rc1
http://www.linux.org/news/2009/09/16/0003.html

Kernel release: 2.6.30.8-rc1
http://www.linux.org/news/2009/09/16/0002.html

Kernel release: 2.6.27.35-rc1
http://www.linux.org/news/2009/09/16/0001.html

Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products
http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml

Independent Researcher : Exploiting Chrome and Opera’s inbuilt ATOM/RSS reader with Script Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30403

Debian : New rails packages fix cross-site scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30401

Debian : New openssl packages deprecate MD2 hash signatures
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30402

Independent Researcher : Improper Authentication Mechanism in 3Com Wireless8760 Dual Radio 11a/b/g Poe Access Point
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30405

Mandriva : silc-toolkit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30398

Mandriva : silc-toolkit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30399

Mandriva : silc-toolkit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30400

情報セキュリティと行動科学ワークショップ開催のお知らせ
http://www.ipa.go.jp/security/event/2009/isec-workshop/index.html

JVNVU#180065 Nginx ngx_http_parse_complex_uri() にバッファアンダーランの脆弱性
http://jvn.jp/cert/JVNVU180065/index.html

JVNDB-2009-002010 Sun Java SE および OpenJDK の JDK13Services.getProviders におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002010.html

JVNDB-2009-002009 Sun Java SE および OpenJDK のエンコーダにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002009.html

JVNDB-2009-002008 Sun Java SE および OpenJDK の JMX におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002008.html

JVNDB-2009-002007 Sun Java SE および OpenJDK における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002007.html

JVNDB-2009-002006 Sun Solaris の XScreenSaver における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002006.html

[USN-832-1] FreeRADIUS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00152.html

[SECURITY] [DSA 1889-1] New icu packages correct multibyte sequence parsing
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00151.html

Iret #GP on pre-commit handling failure: the NetBSD case (CVE-2009-2793)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00146.html

=?iso-8859-1?Q?Exploiting_Chrome_and_Operas_inbuilt_ATOM/RSS_reader_with?= =?iso-8859
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00140.html

ANNOUNCE: RFIDIOt release - v0.z - 16th September, 2009
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00142.html

[security bulletin] HPSBUX02458 SSRT090104 rev.1 - HP-UX Running bootpd, Remote Denial of Se
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00139.html

[SECURITY] [DSA 1888-1] New openssl packages deprecate MD2 hash signatures
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00131.html

SMB2 remote exploit released
http://isc.sans.org/diary.html?storyid=7141

Review the security controls of your Web Applications... all them!
http://isc.sans.org/diary.html?storyid=7135

IETF Draft for Remediation of Bots in ISP Networks
http://isc.sans.org/diary.html?storyid=7138

FileCOPA NOOP Processing Denial of Service Vulnerability
http://secunia.com/advisories/36773/

Google Chrome Security Bypass and Cross-Site Scripting
http://secunia.com/advisories/36770/

OXID eShop Multiple Vulnerabilities
http://secunia.com/advisories/36761/

FFmpeg "vmd_read_header()" Integer Overflow Vulnerability
http://secunia.com/advisories/36760/

Changetrack Privilege Escalation Vulnerability
http://secunia.com/advisories/36756/

Wireshark Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/36754/

RT Custom Fields Script Insertion Vulnerability
http://secunia.com/advisories/36752/

Sun StarOffice / StarSuite Word Document Table Parsing Vulnerabilities
http://secunia.com/advisories/36750/

HotWeb Rentals "PropId" SQL Injection Vulnerability
http://secunia.com/advisories/36747/

Protector Plus Insecure Default Directory Permissions
http://secunia.com/advisories/36742/

Debian update for openssl
http://secunia.com/advisories/36739/

VMware Workstation 5 VMnc Codec Multiple Vulnerabilities
http://secunia.com/advisories/36735/

DJ Studio Pro PLS Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/36728/

iBoutique.MALL SQL Injection Vulnerabilities
http://secunia.com/advisories/36726/

Debian update for rails
http://secunia.com/advisories/36717/

Fedora update for nginx
http://secunia.com/advisories/36715/

BigAnt Messenger AntServer Module Buffer Overflow Vulnerability
http://secunia.com/advisories/36704/

SUSE Update for Multiple Packages
http://secunia.com/advisories/36700/

Gigaset SE361 WLAN Denial of Service Vulnerability
http://secunia.com/advisories/36697/

Joomla DJ-Catalog Component SQL Injection Vulnerabilities
http://secunia.com/advisories/36696/

Ardguest "page" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/36630/

refbase Cross-Site Request Forgery
http://secunia.com/advisories/36111/

Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day)
http://www.milw0rm.com/exploits/9701

NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability
http://www.milw0rm.com/exploits/9694

Red Hat Kernel z90crypt Driver Lets Certain Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2009/Sep/1022907.html

HP-UX Bug in bootpd Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Sep/1022906.html

HP StorageWorks Remote Management Interface Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Sep/1022905.html

Xsan May Display the User's Password
http://securitytracker.com/alerts/2009/Sep/1022904.html

Bugzilla Input Validation Flaw in Bug.search and Bug.create WebService Functions Lets Remote Users Inject SQL Commands
http://securitytracker.com/alerts/2009/Sep/1022903.html

Bugzilla May Display the User's Password in the Browser URL
http://securitytracker.com/alerts/2009/Sep/1022902.html

Best Practical Solutions RT 'Custom Field' HTML Injection Vulnerability
http://www.securityfocus.com/bid/36417

Oracle Secure Backup CVE-2009-1978 Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/35678

Oracle Secure Backup CVE-2009-1977 Remote Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35672

IBD Micro CMS 'microcms-admin-login.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/29159

FileCOPA FTP Server 'NOOP' Command Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36397

FreeRADIUS Zero-length Tunnel-Password Attributes Denial of Service Vulnerability
http://www.securityfocus.com/bid/36263

International Components for Unicode Invalid Byte Sequence Handling Vulnerability
http://www.securityfocus.com/bid/34974

TuttoPHP Morris Guestbook 'view.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36415

Mega File Hosting Script 'emaillinks.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36413

Joomla! Foobla RSS Feed Creator Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36427

Joomla! Foobla Suggestions Component 'idea_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36425

Joomla! Lucy Games Component 'gameid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36334

Joomla! TurtuShout Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/36414

Joomla! djCatalog Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/36412

eFront 'database.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/36411

EasyMail Objects 'emimap4.dll' ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36409

VMware Movie Decoder VMnc Codec Multiple Heap Overflow Vulnerabilities
http://www.securityfocus.com/bid/36290

VMware Hosted Products VMSA-2009-0005 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/34373

OpenOffice Word Document Table Parsing Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36200

Hero Super Player 3000 M3U Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/27478

BigAnt IM Server HTTP GET Request Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36407

Wireshark 1.2.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36408

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36314

Opera Unspecified Security Bypass Vulnerability
http://www.securityfocus.com/bid/36418

IP3 NetAccess Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36410

Mozilla Firefox MFSA 2009-47, -48, -49, -50, -51 Multiple Vulnerabilities
http://www.securityfocus.com/bid/36343

Google Chrome prior to 3.0.195.21 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36416

Linux Kernel 'perf_counter_open()' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36423

Linux Kernel 'find_ie()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36421

MyPHPDating 'success_story.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/31763

NetArt Media iBoutique.MALL 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36404

VLC Media Player CUE File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36403

Adobe Shockwave Player ActiveX Control 'PlayerVersion' Property Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36434

Drupal OpenID Module Access Validation and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/36432

Drupal Arbitrary File Upload and Session Fixation Vulnerabilities
http://www.securityfocus.com/bid/36431

NetBSD 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36430

Drupal Comment RSS Module Node Title Access Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/36429

Drupal Date Module 'date' CCK Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/36428

Notepad++ 'C' and 'CPP' File Handling Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36426

SaphpLesson 'CLIENT_IP' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36422

Changetrack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36420

FFmpeg 'vmd_read_header()' VMD File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36419

2009年9月16日水曜日

About Security Update 2009-005

http://support.apple.com/kb/HT3865

上記 URL の Mac OS X のセキュリティアップデートの翻訳

Mac OS X v10.6.1 のセキュリティアップデートが公開されました。

1) Alias Manager
 Alias Manager の alias ファイルの取り扱いにおけるバッファオーバーフローが原因で、アプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2803)

2) CarbonCore
 Resource Manager のリソースフォークの取り扱いにおけるメモリ破壊が原因で、細工されたルソースフォークを持つファイルを開いた時にアプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2803)

3) ClamAV
 ClamAV 0.94.2 の複数の脆弱性が原因で、任意のコードを実行される脆弱性。(CVE-2009-1241, CVE-2009-1270, CVE-2008-6680, CVE-2009-1371, CVE-2009-1372)

4) ColorSync
 ColorSync プロファイルを埋め込んだ画像の取り扱いにおける整数オーバーフローが原因で、細工された ColorSync プロファイルを埋め込んだ画像を開いた時にアプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2804)

5) CoreGraphic
 CoreGraphic の PDF ファイルの取り扱いにおける整数オーバーブローが原因で、細工された JBIG2 ストリームを含む PDF ファイルを開いた時にアプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2805)

6) CoreGraphic
 CoreGraphic の長いテキスト文字列の描画におけるヒープオーバーフローが原因で、細工された Web サイトを閲覧した時にアプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2468)

7) CUPS
 CUPS における NULL ポインタ逆参照が原因で、細工されたスケジュール要求を繰り返し送信する時にプリンタ共有サービスへのアクセスを拒否させる脆弱性。(CVE-2009-0949)

8) CUPS 
CUPS USB バックエンドにおけるヒープオーバーフローが原因で、システム権限を取得される脆弱性。(CVE-2009-2807)

9) Flash Player plug-in 
Adobe Flash Player プラグインにおける複数の欠陥が原因で、細工された Web サイトを閲覧した時に任意のコードを実行される脆弱性。(CVE-2009-1862, CVE-2009-1863,CVE-2009-1864, CVE-2009-1865, CVE-2009-1866, CVE-2009-1867, CVE-2009-1868,CVE-2009-1869, CVE-2009,1870)

10) ImageIO
 ImageIO の TIFF 画像をエンコードされた PixarFilm の取り扱いにおける複数のメモリ破壊が原因で、TIFF 画像をエンコードされた PixarFilm を用事した時にアプリケーションを異常終了させたり、任意のコードを実行されたりする脆弱性。(CVE-2009-2809)

11) Launch Services
 電子メールを受信している時に Launch サービスが ".fileloc" のコンテンツタイプを自動的に開いている間、手動で開けられるなら悪意のあるペイロードを実行される脆弱性。(CVE-2009-2811)

12) Launch Services
 アプリケーションダウンロード時にLaunch サービスがエキスポートされるドキュメントタイプを解析する時の設計的な欠陥が原因で、悪意のある Web サイトを閲覧した時に自動的に開くファイルのタイプとなる脆弱性。(CVE-2009-2812)

13) MySQL
 ローカルのユーザが権限昇格する欠陥である実装問題を修正した MySQL 5.0.82 にアップデートすることで解決する脆弱性。(CVE-2009-2079)

14) PHP
 任意のコードを実行される欠陥などを修正した PHP 5.2.10 にアップデートすることで解決する脆弱性。(CVE-2009-1271, CVE-2009-1272, CVE-2009-0590, CVE-2009-0789,CVE-2008-5498)

15) SMB
 Samba がエラー状態をチェックしていかいことが原因で、設定されたホームディレクトリを持たないユーザが Windows ファイル共有サービスに接続した時に、ファイルシステムのコンテキストにアクセスされ、ローカルファイルのシステムパーミッションを無視される脆弱性。(CVE-2009-2813)

16) Wiki Server
 Wiki サーバの UTF-8 以外でエンコードされたデータを含む検索要求の取り扱いにおけるクロスサイトスクリプティングが原因で、リモートの攻撃者にユーザが検索を実施する Wiki サーバの証明書をもつ Wiki サーバにアクセスされる脆弱性。(CVE-2009-2814)

About the security content of iPhone OS 3.1 and iPhone OS 3.1.1 for iPod touch

http://support.apple.com/kb/HT3860

上記 URL の iPhone OS のセキュリティアップデートの翻訳

1) CoreAudio
 ACC または MP3 ファイルの取り扱いにおけるヒープオーバーフローが原因で、リモートの攻撃者が細工された ACC または MP3 ファイルを利用してアプリケーションを異常終了させたり、任意のコードを実行したりする脆弱性。(CVE-2009-2206)

2) Exchenge Support
 Exchenge サーバの "Maximum inactivity time lock" 設定より iPhone OS の「パスコード要求」設定において 4 時間とすることができことが原因で、パスワード回避攻撃が拡大する脆弱性。(CVE-2009-2794)

3) MobileMail
 Spotlight が装置上のメールフォルダにある削除されたメッセージにアクセスできる脆弱性。(CVE-2009-2207)

4) RecoveryMode
 RecoverMode のコマンド解析におけるヒープオーバーフローが原因で、パスワード要求を回避してユーザデータにアクセスできる脆弱性。(CVE-2009-2795)

5) Telephony
 SMS 到着通知の取り扱いにおける NULL ポインタ逆参照が原因で、細工された SMS メッセージを受信した時に思いがけなくサービスを妨害される脆弱性。(CVE-2009-2815)

6) UIKit
 パスワードの文字が削除され、削除が完了していない時、文字が少しの間見えてしまうことで、パスワードを読み取れてしまう脆弱性。(CVE-2009-2796)

7) WebKit
 Safari が参照ヘッダーに元の URL にユーザ名とパスワードを含んでいることで、情報漏洩となる脆弱性。(CVE-2009-2797)

8) WebKit
 WebKit の数字文字参照の取り扱いにおけるメモリ破壊が原因で、細工された Web サイトを閲覧した時にアプリケーションを異常終了させたり、任意のコードを実行される脆弱性。(CVE-2009-1725)

9) WebKit
 WebKit の親と最上オブジェクトの取り扱いにおける欠陥が原因で、細工された Web サイトを閲覧した時にクロスサイトスクリプティング攻撃となる脆弱性。(CVE-2009-1724)

10) WebKit
 Safari における国際ドメイン名 (IDN) サポートと埋め込み Unicode フォントが類似した文字を含む URL を生成することに使用されることが原因で、悪意のある Web サイトを使用することで、ユーザを合法なドメインであると見えるようにスプーフィングされたサイトへ誘導できてしまう脆弱性。(CVE-2009-2199)

16日 水曜日、仏滅

HPSBST02459 SSRT080134 rev.2 - HP StorageWorks Remote Management Interface (RMI) for MSL Tape Libraries and 1/8 G2 Tape Autoloaders, Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docLocale=en&docId=emr_na-c01868405-2

BIND 9.5.2rc1 is now available.
ftp://ftp.isc.org/isc/bind9/9.5.2rc1/bind-9.5.2rc1.tar.gz

JPCERT/CC WEEKLY REPORT 2009-09-16
http://www.jpcert.or.jp/wr/2009/wr093601.html

JVNDB-2009-001838 Linux kernel の CIFS サブシステムにおける Unicode 文字列の処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001838.html

JVNDB-2009-001837 Linux kernel の CIFS における長大な nativeFileSystem フィールドの処理に関するバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001837.html

Wireshark 1.2.2 (and 1.0.9) is out!
http://isc.sans.org/diary.html?storyid=7132

Apple iPhone OS AudioCodecs Heap Buffer Overflow
http://www.securiteam.com/securitynews/5VP0C1FSAO.html

NetArt Media iBoutique.MALL 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36404

VLC Media Player CUE File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36403




+ Solution 266908: Security vulnerability in Solaris Pidgin (see pidgin(1)), Versions Prior to 2.5.9 may Lead to Execution of Arbitrary Code or a Denial of Service (DoS) Condition
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266908-1
http://secunia.com/advisories/36708/
http://www.vupen.com/english/advisories/2009/2663

+ Linux kernel 2.6.27.34, 2.6.30.7 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.34
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.7
http://www.linux.org/news/2009/09/15/0002.html
http://www.linux.org/news/2009/09/15/0001.html

+ RHSA-2009:1438-01: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2009-1438.html
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30394
http://secunia.com/advisories/36759/

+ Linux Kernel Intel 32bit Emulation Mode Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36393

MySQL Workbench 5.2.3 Alpha
http://dev.mysql.com/downloads/workbench

ISC BIND 9.7.0a3 is now available
ftp://ftp.isc.org/isc/bind9/9.7.0a3/bind-9.7.0a3.tar.gz

Suhosin Patch 0.9.8 - BETA 1
http://www.hardened-php.net/suhosin/download.html

Document ID: 331896: Veritas Storage Agent service terminates unexpectedly with new install of 5.1 on Windows 2008 32 bit.
http://seer.entsupport.symantec.com/docs/331896.htm

Red Hat : Important: kernel security and bug fix update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30394

SuSE : security-announce SUSE Security Summary Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30390

Apple : Xsan 2.2
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30389

Debian : New nginx packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30391

Debian : New xulrunner packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30392

Debian : New iceweasel packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30393

ECHO : Joomla Hotel Booking System Component XSS/SQL Injection Multiple Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30396

Mandriva : kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=30386

Installing VMware Tools in Unsupported Linux Distributions
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1625&sliceId=1&docTypeID=DT_KB_1_1

NYタイムズのサイトに悪質広告、偽警告で「偽ソフト」を売り込む
「ウイルスに感染しています」のポップアップ、現在では対策済み
http://itpro.nikkeibp.co.jp/article/NEWS/20090916/337309/?ST=security

ヤフーをかたるフィッシング詐欺が続出、業界団体が緊急警告
偽メールの内容は同じ、「重要なお知らせです」で偽サイトへ誘導
http://itpro.nikkeibp.co.jp/article/NEWS/20090916/337307/?ST=security

Improper Authentication Mechanism in 3Com Wireless8760 Dual Radio 11a/b/g Poe Access Point
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00125.html

3rd party patch for XP for MS09-048?
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00124.html

[SECURITY] [DSA 1887-1] New rails packages fix cross-site scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00123.html

[ MDVSA-2009:235 ] silc-toolkit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00122.html

[ MDVSA-2009:234-1 ] silc-toolkit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00121.html

[ MDVSA-2009:234 ] silc-toolkit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00120.html

Local privilege escalation vulnerability in Protector Plus Antivirus (Proland Software)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00119.html

[ MDVSA-2009:233 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-09/msg00118.html

SANS releases new Cyber Security Risk Report
http://isc.sans.org/diary.html?storyid=7129

Planet Venus HTML Sanitation Security Bypass Vulnerability
http://secunia.com/advisories/36766/

HP StorageWorks Products Remote Management Interface Denial of Service
http://secunia.com/advisories/36764/

Red Hat update for kernel
http://secunia.com/advisories/36759/

Debian update for nginx
http://secunia.com/advisories/36758/

Debian update for iceweasel
http://secunia.com/advisories/36757/

Ubuntu update for openexr
http://secunia.com/advisories/36753/

nginx "ngx_http_parse_complex_uri()" Buffer Underflow
http://secunia.com/advisories/36751/

Fedora update for kdelibs
http://secunia.com/advisories/36736/

httpdx "h_readrequest()" Format String Vulnerability
http://secunia.com/advisories/36734/

Aurora CMS "AURORA_MODULES_FOLDER" File Inclusion Vulnerability
http://secunia.com/advisories/36731/

Magic Morph ".mor" Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/36721/

Fedora update for dovecot
http://secunia.com/advisories/36713/

Vulnerability Note VU#180065: Nginx ngx_http_parse_complex_uri() buffer underflow vulnerability
http://www.kb.cert.org/vuls/id/180065

Protector Plus Local Privilege Escalation Vulnerability
http://www.securiteam.com/windowsntfocus/5UP0B1FSAO.html

BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal
http://www.milw0rm.com/exploits/9690

BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability
http://www.milw0rm.com/exploits/9676

BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day
http://www.milw0rm.com/exploits/9673

NetAccess IP3 (ping option) Command Injection Vulnerability (auth)
http://www.milw0rm.com/exploits/9688

SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH)
http://www.milw0rm.com/exploits/9687

Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability
http://www.milw0rm.com/exploits/9680

IBM Lotus Notes RSS Reader Widget HTML Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2665

HP-UX "bootpd" Unspecified Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/2664

Sun Solaris Pidgin "msn_slplink_process_msg()" Vulnerability
http://www.vupen.com/english/advisories/2009/2663

HP StorageWorks Products RMI Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/2662

PHP Pro Bid "auction_id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2661

Aurora CMS "AURORA_MODULES_FOLDER" File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2009/2660

AlphaUserPoints for Joomla "username2points" SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2009/2659

Portable E.M Magic Morph File Handling Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/2658

FotoTagger XML Data Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/2657

Batch Picture Watermark Protector Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/2656

FtpXQ FTP Server "ABOR" Command Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/2655

httpdx "h_readrequest()" Host Header Format String Vulnerability
http://www.vupen.com/english/advisories/2009/2654

Techlogica HTTP Server Remote File Disclosure Vulnerability
http://www.vupen.com/english/advisories/2009/2653

Belkin F5D7632-4V6 Wireless G Router Multiple Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/36406

NatterChat Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/36402

TGS Content Management Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/36401

BRS WebWeaver 'Scripts' Security Bypass Vulnerability
http://www.securityfocus.com/bid/36399

3Com Wireless 8760 Dual-Radio 11a/b/g PoE Web Administration Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/36400

nginx HTTP Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36384

Novell GroupWise Client 'gxmim1.dll' ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36398

EasyMail Objects 'emmailstore.dll ' ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/32722

FileCOPA FTP Server 'NOOP' Command Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36397

Joomla! Hotel Booking System Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/36380

PHP-Lance Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/36065

WOW Raid Manager 'auth/auth_phpbb3.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/32250

PureMessage for Microsoft Exchange RTF Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/30881

AJPoll Security Bypass and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/32245

Sun Solaris 'sockfs' Kernel Module Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36169

Cisco Lightweight Access Point Over The Air Manipulation Denial of Service Vulnerability
http://www.securityfocus.com/bid/36145

Sun Solaris pollwakeup(9F) Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36106

SILC Toolkit HTTP Server Format String Vulnerability
http://www.securityfocus.com/bid/36194

SILC Toolkit Encoded OID Format String Vulnerability
http://www.securityfocus.com/bid/36192

SILC Toolkit 'command.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/36193

SILC Client Format String Vulnerability
http://www.securityfocus.com/bid/35940

SIDVault 'simple_bind()' Function Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/25460

Ruby on Rails Form Helpers Unicode String Handling Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/36278

Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability
http://www.securityfocus.com/bid/34337

Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34184

Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34445

Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34340

Proland Protector Plus Insecure Program File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36396

Multiple Browser Malicious Proxy HTTPS Man In The Middle Vulnerability
http://www.securityfocus.com/bid/35380

Perl IO::Socket::SSL 'verify_hostname_of_cert()' Security Bypass Vulnerability
http://www.securityfocus.com/bid/35587

libxml2 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/36010

eCryptfs 'parse_tag_3_packet()' Packet Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35850

RETIRED: SIDVault Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36394

OpenOffice Word Document Table Parsing Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36200

Multiple Browsers Cached Certificate HTTP Site Spoofing Vulnerability
http://www.securityfocus.com/bid/35411

Multiple Browsers Web Proxy Redirect Handling Man In The Middle Vulnerability
http://www.securityfocus.com/bid/35412

GnuTLS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/35952

Multiple Browser HTTP Resource in HTTPS Context Security Bypass Vulnerability
http://www.securityfocus.com/bid/35403

Opera XML Parser Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/34298

Siemens Gigaset SE361 WLAN Data Flood Denial of Service Vulnerability
http://www.securityfocus.com/bid/36366

Xen XenStore Domain Configuration Data Unsafe Storage Vulnerability
http://www.securityfocus.com/bid/31499

Planet HTML Injection Vulnerability
http://www.securityfocus.com/bid/36392

Cerberus FTP Server Long Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36390

DataWizard FtpXQ Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36391

Pidgin 'msn_slplink_process_msg()' NULL Pointer Dereference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36071

PHP Pro Bid 'auction_details.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/36389

HP StorageWorks Products Remote Management Interface Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36388

Ipswitch IMail Server Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/24962

PowerISO Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36387

Dovecot Sieve Plugin Multiple Unspecified Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36377

KDE KSSL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36229

Mozilla Firefox/SeaMonkey UTF-8 Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/31397

Linux Kernel Intel 32bit Emulation Mode Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36393

Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/36038

Linux Kernel eCryptfs 'parse_tag_11()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/35851

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/35930

HP-UX bootpd Unspecified Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36395

Apple iPhone Safari 'tel:' URI Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36386

Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36299

GNU Troff pdfroff Insecure Temporary File Creation and Arbitrary File Access Vulnerabilities
http://www.securityfocus.com/bid/36381

NetArt Media iBoutique.MALL 'cat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/36404

VLC Media Player CUE File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36403